[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#338694: marked as done (RFP: denyhosts -- simple script to prevent ssh/telnet brute force login)



Your message dated Tue, 31 Jan 2006 08:35:35 -0800
with message-id <E1F3yTf-000530-L3@spohr.debian.org>
and subject line Bug#338694: fixed in denyhosts 1.1.4-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 12 Nov 2005 05:06:58 +0000
>From ted@defectivestudios.com Fri Nov 11 21:06:58 2005
Return-path: <ted@defectivestudios.com>
Received: from c-24-91-169-157.hsd1.ma.comcast.net
	([24.91.169.157] helo=firebird ident=mail)
	by spohr.debian.org with esmtp (Exim 4.50)
	id 1EanbN-00006K-SR
	for submit@bugs.debian.org; Fri, 11 Nov 2005 21:06:58 -0800
Received: from ted by firebird with local (Exim 3.36 #1 (Debian))
	id 1EanbM-0000XR-00
	for <submit@bugs.debian.org>; Sat, 12 Nov 2005 00:06:56 -0500
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Ted O'Hayer <tohayer@gmail.com>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: RFP: Denyhosts -- Denyhosts is a simple script that intends to prevent SSH
 brute force login attempts. It does this by determines which hosts have
 unsuccessfully attempted to gain access to the ssh server. Additionally,
 it notes the user and whether or not that user is root,
 otherwise valid (eg. has a system account) or invalid (eg. does not have a
 system account).
X-Mailer: reportbug 3.8
Date: Sat, 12 Nov 2005 00:06:55 -0500
Message-Id: <E1EanbM-0000XR-00@firebird>
Sender: Ted O'Hayer <ted@defectivestudios.com>
Delivered-To: submit@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-7.5 required=4.0 tests=BAYES_00,HAS_PACKAGE,
	RCVD_IN_SORBS autolearn=no version=2.60-bugs.debian.org_2005_01_02

Package: wnpp
Severity: wishlist


* Package name    : DenyHosts
  Version         : 1.1.2
  Upstream Author : Phil Schwartz
* URL             : http://denyhosts.sourceforge.net
* License         : GPL
  Description     : DenyHosts is a simple script that intends to prevent SSH/Telnet brute force login attempts.

When run for the first time, DenyHosts will create a work directory. The work directory will ultimately store the 
data collected and the files are in a human readable format, for each editing, if necessary.

DenyHosts then processes the sshd server log (typically, this is /var/log/secure, /var/log/auth.log, etc) and 
determines which hosts have unsuccessfully attempted to gain access to the ssh server. Additionally, it notes the 
user and whether or not that user is root, otherwise valid (eg. has a system account) or invalid (eg. does not have a 
system account).

When DenyHosts determines that a given host has attempted to login using a non-existent user account a configurable 
number of attempts (this is known as the DENY_THRESHOLD_INVALID), DenyHosts will add that host to the /etc/hosts.deny 
file. This will prevent that host from contacting your sshd server again. 

-- System Information:
Debian Release: 3.1
Architecture: i386 (i586)
Kernel: Linux 2.4.18-bf2.4
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

---------------------------------------
Received: (at 338694-close) by bugs.debian.org; 31 Jan 2006 16:40:16 +0000
>From joerg@spohr.debian.org Tue Jan 31 08:40:16 2006
Return-path: <joerg@spohr.debian.org>
Received: from joerg by spohr.debian.org with local (Exim 4.50)
	id 1F3yTf-000530-L3; Tue, 31 Jan 2006 08:35:35 -0800
From: Marco Bertorello <marco@bertorello.ns0.it>
To: 338694-close@bugs.debian.org
X-Katie: lisa $Revision: 1.31 $
Subject: Bug#338694: fixed in denyhosts 1.1.4-1
Message-Id: <E1F3yTf-000530-L3@spohr.debian.org>
Sender: Joerg Jaspert <joerg@spohr.debian.org>
Date: Tue, 31 Jan 2006 08:35:35 -0800
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
	autolearn=no version=2.60-bugs.debian.org_2005_01_02

Source: denyhosts
Source-Version: 1.1.4-1

We believe that the bug you reported is fixed in the latest version of
denyhosts, which is due to be installed in the Debian FTP archive:

denyhosts_1.1.4-1.diff.gz
  to pool/main/d/denyhosts/denyhosts_1.1.4-1.diff.gz
denyhosts_1.1.4-1.dsc
  to pool/main/d/denyhosts/denyhosts_1.1.4-1.dsc
denyhosts_1.1.4-1_all.deb
  to pool/main/d/denyhosts/denyhosts_1.1.4-1_all.deb
denyhosts_1.1.4.orig.tar.gz
  to pool/main/d/denyhosts/denyhosts_1.1.4.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 338694@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Marco Bertorello <marco@bertorello.ns0.it> (supplier of updated denyhosts package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Thu, 12 Jan 2006 14:07:43 +0100
Source: denyhosts
Binary: denyhosts
Architecture: source all
Version: 1.1.4-1
Distribution: unstable
Urgency: low
Maintainer: Marco Bertorello <marco@bertorello.ns0.it>
Changed-By: Marco Bertorello <marco@bertorello.ns0.it>
Description: 
 denyhosts  - an utility to help sys admins thwart ssh hackers
Closes: 338694
Changes: 
 denyhosts (1.1.4-1) unstable; urgency=low
 .
   * Initial Release. (Closes: #338694)
Files: 
 efe0c3020f00ec7aa5ee1860a50e6f31 579 net optional denyhosts_1.1.4-1.dsc
 f4b9beb55cc36ab44fb7fe0c96210734 31730 net optional denyhosts_1.1.4.orig.tar.gz
 10fcca5207e5ed1d5f73b971b79cca30 4202 net optional denyhosts_1.1.4-1.diff.gz
 906eb7cfe110494eda9e0ac4681b549b 30966 net optional denyhosts_1.1.4-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDz9LYaGRzDfCV5eQRAiPLAJ9UmncYJNT/eXkUz4/ICKNYx5+C1wCgi02q
O7x20BmvCUxgqCBQFanmdxQ=
=qdEd
-----END PGP SIGNATURE-----



Reply to: